ATE255787T1 - A FUZZY ENGAGEMENT SCHEME - Google Patents

A FUZZY ENGAGEMENT SCHEME

Info

Publication number
ATE255787T1
ATE255787T1 AT00910144T AT00910144T ATE255787T1 AT E255787 T1 ATE255787 T1 AT E255787T1 AT 00910144 T AT00910144 T AT 00910144T AT 00910144 T AT00910144 T AT 00910144T AT E255787 T1 ATE255787 T1 AT E255787T1
Authority
AT
Austria
Prior art keywords
codeword
input pattern
fuzzy
fuzzy commitment
error
Prior art date
Application number
AT00910144T
Other languages
German (de)
Inventor
Ari Juels
Martin M Wattenberg
Original Assignee
Rsa Security Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rsa Security Inc filed Critical Rsa Security Inc
Application granted granted Critical
Publication of ATE255787T1 publication Critical patent/ATE255787T1/en

Links

Classifications

    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/304Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy based on error correction codes, e.g. McEliece
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Algebra (AREA)
  • Mathematical Physics (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Pure & Applied Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Detergent Compositions (AREA)
  • Polyesters Or Polycarbonates (AREA)
  • Developing Agents For Electrophotography (AREA)
  • Detection And Prevention Of Errors In Transmission (AREA)
  • Error Detection And Correction (AREA)

Abstract

Techniques from the areas of error-correcting codes and cryptography are combined to achieve a new type of cryptographic primitive referred to as a fuzzy commitment scheme. The scheme includes using a decoding function to map an input pattern to a first codeword selected from the plurality of codewords associated with an error-correcting code, calculating an offset between the input pattern and the first codeword, and hashing the first codeword. The hash of the first codeword in association with the offset form a fuzzy commitment. The fuzzy commitment may be applied in a variety of ways: stored to register an input pattern; used to authenticate a stored input pattern; used to encrypt a message or decrypt an encrypted message in connection with an encryption algorithm; and used to generate a key pair in connection with an encryption algorithm.
AT00910144T 1999-02-11 2000-02-10 A FUZZY ENGAGEMENT SCHEME ATE255787T1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11967499P 1999-02-11 1999-02-11
US13768799P 1999-06-04 1999-06-04
PCT/US2000/003522 WO2000051244A1 (en) 1999-02-11 2000-02-10 A fuzzy commitment scheme

Publications (1)

Publication Number Publication Date
ATE255787T1 true ATE255787T1 (en) 2003-12-15

Family

ID=26817574

Family Applications (1)

Application Number Title Priority Date Filing Date
AT00910144T ATE255787T1 (en) 1999-02-11 2000-02-10 A FUZZY ENGAGEMENT SCHEME

Country Status (7)

Country Link
EP (1) EP1149475B1 (en)
JP (1) JP2002538504A (en)
AT (1) ATE255787T1 (en)
AU (1) AU3228600A (en)
CA (1) CA2362882A1 (en)
DE (1) DE60006935T2 (en)
WO (1) WO2000051244A1 (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19940341A1 (en) * 1999-08-25 2001-03-01 Kolja Vogel Data protection procedures
US7006673B2 (en) 2001-07-25 2006-02-28 Activcard Ireland Limited Method of hash string extraction
US7274807B2 (en) 2002-05-30 2007-09-25 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
EP1385118B1 (en) * 2002-05-30 2009-10-07 Activcard Ireland Limited Method and apparatus for supporting a biometric registration performed on a card
US7702910B2 (en) 2002-10-24 2010-04-20 Telefonaktiebolaget L M Ericsson (Publ) Message authentication
US7568113B2 (en) 2003-01-24 2009-07-28 Johan Paul Marie Gerard Linnartz Reliable storage medium access control method and device
GB0322876D0 (en) * 2003-09-30 2003-10-29 British Telecomm Method and system for authenticating a user
FR2871910B1 (en) * 2004-06-22 2006-09-22 Sagem BIOMETRIC DATA ENCODING METHOD, IDENTITY CONTROL METHOD, AND DEVICES FOR IMPLEMENTING METHODS
FR2888065B1 (en) * 2005-06-30 2007-11-16 Sagem Defense Securite METHOD FOR PROVIDING A SECURE COMMUNICATION LINK BETWEEN A USER AND AN ENTITY
FR2896604B1 (en) * 2006-01-23 2008-12-26 Sagem Defense Securite METHODS FOR DETERMINING AN IDENTIFIER AND BIOMETRIC VERIFICATION AND ASSOCIATED SYSTEMS
DE102006027462B4 (en) * 2006-06-12 2009-06-18 Nec Europe Ltd. Method for operating a wireless sensor network
US8312291B2 (en) 2006-12-28 2012-11-13 Telecom Italia S.P.A. Method and system for biometric authentication and encryption
JP5376408B2 (en) * 2007-07-20 2013-12-25 日本電気株式会社 Cryptographic communication method and cryptographic communication system
KR100927596B1 (en) 2007-09-21 2009-11-23 한국전자통신연구원 Data protected pattern recognition method and apparatus
KR101015894B1 (en) * 2007-10-30 2011-02-23 한국전자통신연구원 Method and apparatus for protecting pattern recognition data
US8495379B2 (en) * 2009-01-22 2013-07-23 Mitsubishi Electric Research Laboratories, Inc. Method and system for managing a hierarchy of passwords
JP2011130224A (en) * 2009-12-18 2011-06-30 Lenovo Singapore Pte Ltd Method of creating shared information in communication terminal device
AU2011362519B2 (en) * 2011-03-15 2017-03-30 Irdeto B.V. Change-tolerant method for generating identifier for collection of assets in computing environment using error-correction code scheme
JP5770026B2 (en) * 2011-06-20 2015-08-26 ルネサスエレクトロニクス株式会社 Semiconductor device
CN102750529B (en) * 2012-07-24 2014-04-16 南京邮电大学 Biometric fingerprint authentication method based on quantum fuzzy commitment
EP2793157A1 (en) 2013-04-19 2014-10-22 Thomson Licensing Apparatus and method for managing passwords
US10057068B2 (en) 2013-05-28 2018-08-21 Hitachi, Ltd. Biometric signature system, signature verification method, registration terminal, signature generation terminal, and signature verification device
JP6216567B2 (en) * 2013-08-19 2017-10-18 株式会社日立製作所 Biometric signature system
US9438417B2 (en) 2014-08-12 2016-09-06 Robert Bosch Gmbh System and method for shared key agreement over untrusted communication channels
JP6238867B2 (en) * 2014-09-30 2017-11-29 株式会社日立製作所 Sequential biometric cryptographic system and sequential biometric cryptographic processing method
JP6389110B2 (en) * 2014-11-28 2018-09-12 Kddi株式会社 Biometric authentication system, secure element, terminal device, biometric authentication method, and computer program
US10594688B2 (en) 2015-03-09 2020-03-17 Cross Match Technologies, Inc. Privacy-enhanced biometrics-secret binding scheme
US10733415B1 (en) 2015-06-08 2020-08-04 Cross Match Technologies, Inc. Transformed representation for fingerprint data with high recognition accuracy
JP6488954B2 (en) 2015-09-11 2019-03-27 富士通株式会社 ENCRYPTED DATA PROCESSING METHOD, ENCRYPTED DATA PROCESSING SYSTEM, ENCRYPTED DATA PROCESSING DEVICE, AND ENCRYPTED DATA PROCESSING PROGRAM
JP6524899B2 (en) * 2015-12-02 2019-06-05 富士通株式会社 Secret data matching device, secret data matching program, and secret data matching method
JP6882666B2 (en) 2017-03-07 2021-06-02 富士通株式会社 Key generator and key generator
DE102017106855A1 (en) * 2017-03-30 2018-10-04 Bundesrepublik Deutschland, Vertreten Durch Das Bundesministerium Des Innern, Vertreten Durch Das Bundesamt Für Sicherheit In Der Informationstechnik Biometrics-based object binding
JP6821516B2 (en) * 2017-06-09 2021-01-27 株式会社日立製作所 Computer system, confidential information verification method, and computer
JP6492141B2 (en) * 2017-09-25 2019-03-27 株式会社日立製作所 Vector conversion system and vector conversion method
JP6370459B2 (en) * 2017-10-31 2018-08-08 株式会社日立製作所 Sequential biometric cryptographic system and sequential biometric cryptographic processing method
GB2569398B (en) 2017-12-18 2022-03-02 V Auth Ltd Authentication method and device
US20230412362A1 (en) * 2020-11-17 2023-12-21 Nec Corporation Information concealing control apparatus, information concealing apparatus, information reconfiguration control apparatus, information reconfiguring apparatus, information concealing system, information concealing control method, information reconfiguration control method, information concealing control program, and information reconfiguration control program
FR3116626B1 (en) * 2020-11-25 2024-05-03 Idakto method and device for generating authentication information associated with an individual and associated identity control device method
JP7021375B2 (en) * 2021-01-05 2022-02-16 株式会社日立製作所 Computer system, verification method of confidential information, and computer
US11483310B1 (en) 2022-05-11 2022-10-25 King Fahd University Of Petroleum And Minerals Post-quantum biometric template protection system using smart card

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects

Also Published As

Publication number Publication date
WO2000051244A1 (en) 2000-08-31
EP1149475A1 (en) 2001-10-31
WO2000051244A8 (en) 2001-03-29
CA2362882A1 (en) 2000-08-31
EP1149475B1 (en) 2003-12-03
DE60006935T2 (en) 2004-11-04
AU3228600A (en) 2000-09-14
JP2002538504A (en) 2002-11-12
DE60006935D1 (en) 2004-01-15

Similar Documents

Publication Publication Date Title
ATE255787T1 (en) A FUZZY ENGAGEMENT SCHEME
US6078667A (en) Generating unique and unpredictable values
EP0802654A3 (en) Enciphering method, deciphering method and certifying method
DE60326092D1 (en) SAVING AND AUTHENTICATION OF DATA TRANSACTIONS
TWI264912B (en) Method and apparatus for building operational radio firmware using incrementally certified modules
ATE429098T1 (en) ISOGENIA BASED ENCRYPTION SYSTEM
TW367684B (en) A process of cryptographic communication
Mi et al. A novel chaotic encryption scheme based on arithmetic coding
Zeng et al. Cryptanalyzing a novel couple images encryption algorithm based on DNA subsequence operation and chaotic system
Sarier A new biometric identity based encryption scheme secure against DoS attacks
Peev et al. A novel protocol-authentication algorithm ruling out a man-in-the middle attack in quantum cryptography
Zhu et al. Generating correlated digital certificates: framework and applications
Park Authentication protocol providing user anonymity and untraceability in wireless mobile communication systems
Buchovecká et al. Lightweight Authentication and Secure Communication Suitable for IoT Devices.
ES2261770T3 (en) CRYPTOGRAPHIC PROCEDURE WITH PUBLIC KEY BASED ON TRAIN GROUPS.
Mokhtari et al. Analysis and design of affine and hill cipher
CN105187456A (en) Cloud-drive file data safety protection method
Sekino et al. Privacy enhanced RFID using Quasi-Dyadic fix domain shrinking
CN106850192A (en) A kind of method for optimizing mobile device data storehouse encryption efficiency
WO2001039417A3 (en) Methods and apparatus for keystream generation
ES2019572A4 (en) METHOD FOR ENCRYPTING MESSAGES CONSISTING EVERY TIME IN A SERIES OF AT LEAST ONE SYMBOL
WO2001050675A3 (en) A secure and linear public-key cryptosystem based on parity-check error-correcting code
Naresh et al. QR verification system using RSA algorithm
Nair et al. Energy Efficient Encryption Scheme for Network-Coded Mobile Ad Hoc Networks
Hwang A new redundancy reducing cipher

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties